Bug 863615 (CVE-2012-3983)

Summary: CVE-2012-3983 Mozilla: Miscellaneous memory safety hazards (rv:16.0) (MFSA 2012-74)
Product: [Other] Security Response Reporter: Huzaifa S. Sidhpurwala <huzaifas>
Component: vulnerabilityAssignee: Red Hat Product Security <security-response-team>
Status: CLOSED NOTABUG QA Contact:
Severity: urgent Docs Contact:
Priority: urgent    
Version: unspecifiedCC: security-response-team
Target Milestone: ---Keywords: Security
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2012-10-06 04:38:25 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On:    
Bug Blocks: 852611    

Description Huzaifa S. Sidhpurwala 2012-10-06 04:37:00 UTC
Mozilla developers identified and fixed several memory safety bugs in the browser engine used in Firefox and other Mozilla-based products. Some of these bugs showed evidence of memory corruption under certain circumstances, and we presume that with enough effort at least some of these could be exploited to run arbitrary code.

In general these flaws cannot be exploited through email in the Thunderbird and SeaMonkey products because scripting is disabled, but are potentially a risk in browser or browser-like contexts in those products.

Reference:
http://www.mozilla.org/security/announce/2012/mfsa2012-74.html


Acknowledgements:
Red Hat would like to thank the Mozilla project for reporting this issue. Upstream acknowledges Henrik Skupin, Jesse Ruderman and moz_bug_r_a4 as the original reporters. These flaws affect Firefox 15.

Comment 1 Huzaifa S. Sidhpurwala 2012-10-06 04:38:25 UTC
Statement:

Not Vulnerable. This issue does not affect the version of firefox and thunderbird as shipped with Red Hat Enterprise Linux 5 and 6.